Part 2 Flashcards

1
Q

What is “direct evidence”?

A

Oral testimony that proves a specific fact.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
2
Q

What is “documentary evidence”?

A

Commercial documents, prints, manuals, etc.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
3
Q

What are 3 rules for evidence”

A

1) Better evidence: the court prefers original documents.
2) The exclusionary rule: The data collected in violation of the 4th amendment (unreasonable search and seizure) is not eligible.
3) Whether or not there is ‘hearsay”. Which is second-hand evidence and is an option not admissible. Not even computer-generated hearsay.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
4
Q

What is “image capturing?”

A

Imaging a system can be a very effective way of preserving evidence.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
5
Q

What is a “forensic copy”?

A

It is a bitwise copy that includes integrity checks in the form of a hash.

Hashing tools and algorithms create message digests that show that a copy is equivalent to the original and has not been altered.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
6
Q

What is “time offset”?

A

This is when there is a time difference between two different computers, they are not synchronized in “real time”.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
7
Q

What is “preservation of evidence”?

A

This is the process of making sure that evidence is purchased, identified, protected from tampering, transported, and stored properly. Digital copies can be edited and completed without a record of change.

Need to have safeguards against manipulation, whether intentional or not. Also collecting hashes helps as they validate copies of evidence.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
8
Q

What is the “recovery of evidence”?

A

This is determining relevant information and then retrieving it.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
9
Q

What is “strategic information gathering”?

A

This is the use of all resources to make decisions. This is limited to the management level.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
10
Q

What is “counterintelligence collection”?

A

This is the collection of information specifically directed to the strategic intelligence effort of another entity.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
11
Q

What are “Standard Operating Procedures (SOPs)”?

A

Both are needed for SOPs:
1) These are step-by-step directions on how to implement policies within an organization.
2) Standards are mandatory elements for the implementation of a policy.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
12
Q

What are “Trade Association Agreements (BPAs)”?

A

They are the legal agreements between partners. This is a legal agreement that outlines the terms, conditions, and expectations between partners.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
13
Q

What are “service level agreements (SLA)”?

A

These are negotiated agreements between two parties that outline service expectations. Technical metrics between the customer and service provider are usually described in this agreement.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
14
Q

What is an “interconnection security agreement (ISA)”?

A

It is a specialized agreement between organizations that have interconnected IT systems. ISAs document the security requirements that arise from such connections.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
15
Q

What are “Memorandums of Understanding (MOU)”?

A

These are legal documents that describe a bilateral agreement between the parties. The parties have some kind of shared goal.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
16
Q

What are “non-disclosure agreements (NDAs)”?

A

These are confidentiality agreements between a company and its staff, which describes the limits of secret corporate material and the disclosure of such information to unauthorized parties.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
17
Q

What are “Acceptable Use Policies (AUPs)”?

A

These are documents that describe what your organization considers appropriate use of its resources. This includes computer systems, email, the internet, and networks. The goal is to enable normal business productivity while limiting inappropriate use.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
18
Q

What are “workplace policies”?

A

These are policies that help the organization run better by providing rules that help people work together and allow adherence to standard operating procedures.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
19
Q

What is “onboarding”?

A

This is the process of hiring an employee and getting them going with workplace policies.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
20
Q

What is “offboarding”?

A

This is the process of removing an employee from the organization.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
21
Q

What are “data owners roles” responsible for?

A

These roles are responsible for data ownership and this is a business function where requirements for security, privacy, retention, and other business functions are set.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
22
Q

What are “system administrator data roles” responsible for?

A

These are administrative users responsible for keeping a system within defined requirements. They do not create the requirements, just enforcing them.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
23
Q

What are “users”?

A

These are ordinary users who have limited access and privileges, depending on their role and work activities.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
24
Q

What are “privileged users”?

A

These users have more access than ordinary users.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
25
Q

What is an “executive user”?

A

The is a special subcategory of a user. Often times these are people that do not need a high level of access but get it because of status; so they are natural targets of phishing attacks.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
26
Q

What is “risk management”? What is the importance of it?

A

The process of identifying, evaluating, and controlling threats to an organization’s capital and earnings. It enables organizations to try to prepare for the unexpected by minimizing additional risks and costs before they occur.

This allows companies to maximize their return on investment so that they can make more money.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
27
Q

What is “PII”?

A

This is a “customer’s” personal identifiable information.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
28
Q

What are 5 important benefits of risk management?

A

1) Create a safe workplace for all staff and customers.
2) save on unnecessary premiums.
3) reducing legal liability.
4) Protecting all persons and property involved from possible harm.
5) Provides protection against damaging events for both the company and the environment.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
29
Q

What are 5 possible impacts when a company has sucky risk management policies?

A

1) Death or injury to 3rd parties.
2) Property damage, including to commerical property, thrid-party property, or environmental property.
3) Security, or lack there of.
4) Finance. Everything costs money.
5) Reputation. Security risks can damage the ability of a company to make money.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
30
Q

What is “availability?”

A

The time required for a system to perform its intended functions.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
31
Q

What is “reliability”?

A

This is simply the measure of the lack of frequency of system failures.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
32
Q

What is “RTO”?

A

Recovery Time Objective.
The target time to resume operations after an accident.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
33
Q

What is “RPO”?

A

Recovery Point Objective.
The time period that represents the maximum acceptable data loss period.

The data loss is the differentiator. It is related to backup frequency.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
34
Q

What is “MTTR”?

A

Mean Time To Repair.
The measure of time it takes to repair a fault. This is the total downtime divided by the total failures.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
35
Q

What is “MTBF”?

A

Mean Time Before Failure.
This is a measure of the time between failures.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
36
Q

What are “mission-essential functions”?

A

These are essential functions that MUST occur for business operations.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
37
Q

What is “critical systems identification”?

A

This is identifying the data and systems that support mission essential functions.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
38
Q

What is “PIA”?

A

Private Impact Assessment.
This is the gap between desired and actual privacy performance.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
39
Q

What is “threat assessment”?

A

This is a structured analysis of the threats that a company faces. We can’t change the threats, only the way it affects us.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
40
Q

What are the 4 types of system threats?

A

1) Environmental: weather, lightning, storms, solar flares, etc.
2) Man-made: Hostile attacks or accidents by staff.
3) Insiders: Disgruntled or well-meaning employees who make a mistake that inadvertently harms the organization.
4) External: A threat outside the organization, attacking it.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
41
Q

What is “SLE”?

A

Single Loss Expectation.
This is the value of a loss expected from a single event.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
42
Q

What is “ARO”?

A

The is the annual occurrence rate, which is how many times a year we think something will happen.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
43
Q

What are 5 possible risk responses?

A

1) Avoid them by minimizing exposure.
2) Transfer of risk to another person through insurance or other methods.
3) Mitigate them by applying controls to reduce impact.
4) Just fix it, without testing.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
44
Q

What are “security deterrents”?

A

These are controls that hinder the attacker by reducing the likelihood of success from their point of view.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
45
Q

What are “security compensation controls”?

A

These controls are used to meet a requirement when one doesn’t have an option to directly address a threat.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
46
Q

What are “security preventative checks”?

A

These prevent specific actions, such as firewalls or mantraps, from being performed.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
47
Q

What are “security technical controls”?

A

These involve the use of some form of technology to address security problems, such as biometrics.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
48
Q

What are “security investigative checks”?

A

These are checks to help detect intrusions or attacks.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
49
Q

What are “security physical controls”?

A

These are capable of preventing specific physical actions from occurring.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
50
Q

What are “security corrective controls”?

A

These are used after the event and help minimize the extent of the damage.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
51
Q

What are “security administrative controls”?

A

These are procedures or policies used to limit security risks.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
52
Q

What is BIA?

A

Business Impact Analysis.
This is the process of determining the source and related values of risk elements in a process. It also describes how the loss of any critical function will affect an organization.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
53
Q

What is ALE?

A

This is the SLE multiplied by the ARO.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
54
Q

What is “OT”

A

Operational technology.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
55
Q

What is “Dd”?

A

Data domain.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
56
Q

What is “SAE, SOC”?

A

Standards of Attestations Engagement, System and Organizations Control

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
57
Q

What is “DMARC”?

A

Domain-based Message Authentication, Reporting, and Conformance, or DMARC, is a technical standard that helps protect email senders and recipients from spam, spoofing, and phishing.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
58
Q

What is a “captive portal”?

A

Web page that the user of a public-access network is obliged to view and interact with before access is granted

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
59
Q

What is a “LAMP server”?

A

A LAMP stack is used for backend or server-side development. A backend application is software that runs in an environment that’s hidden from end users.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
60
Q

What is “OAuth”? What version is currently in use?

A

OAuth 2.0, which stands for “Open Authorization”, is a standard designed to allow a website or application to access resources hosted by other web apps on behalf of a user. It replaced OAuth 1.0 in 2012 and is now the de facto industry standard for online authorization.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
61
Q

What is “PAM”?

A

Privileged Access Management (PAM) is an information security (infosec) mechanism that safeguards identities with special access or capabilities beyond regular users. Like all other infosec solutions, PAM works through a combination of people, processes and technology.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
62
Q

What is “vulnerability scan input”?

A

Vulnerability scanning involves using either a software or hardware-based scanner to locate soft spots in your code that can be exploited by known attack vectors. Soft spots are typically a result of unsanitized code that permits illegal inputs.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
63
Q

What is “GDPR”?

A

The General Data Protection Regulation is a regulation in EU law on data protection and privacy in the European Union and the European Economic Area. The GDPR is an important component of EU privacy law and of human rights law, in particular Article 8 of the Charter of Fundamental Rights of the European Union.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
64
Q

What can “vulnerability scanning detect”?

A

A vulnerability scan detects and classifies system weaknesses in computers, networks and communications equipment and predicts the effectiveness of countermeasures. A scan may be performed by an organization’s IT department or a security service provide, possibly as a condition imposed by some authority.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
65
Q

What is the difference between a data owner and a data custodian?

A

The data owner is responsible for determining how the data may be used, while the custodian is responsible for implementing the protection to the data.

66
Q

What is “mobile device management”?

A

Mobile device management (MDM) is software that allows IT administrators to control, secure and enforce policies on smartphones, tablets and other endpoints.

67
Q

What is “TPM”?

A

TPM (Trusted Platform Module) is a computer chip (microcontroller) that can securely store artifacts used to authenticate the platform (your PC or laptop).

68
Q

What is “CI”?

A

Continuous integration (CI) is the practice of automating the integration of code changes from multiple contributors into a single software project. It’s a primary DevOps best practice, allowing developers to frequently merge code changes into a central repository where builds and tests then run. Automated tools are used to assert the new code’s correctness before integration.

69
Q

What is “CI”?

A

Continuous integration (CI) is the practice of automating the integration of code changes from multiple contributors into a single software project. It’s a primary DevOps best practice, allowing developers to frequently merge code changes into a central repository where builds and tests then run. Automated tools are used to assert the new code’s correctness before integration.

70
Q

What is the difference between RAID 1, RAID 6, RAID 10?

A

How fast read and write capabilities are. RAID 1 is fastest, but also most expensive.

71
Q

What is “SOAR”?

A

SOAR (Security Orchestration, Automation, and Response) refers to a collection of software solutions and tools that allow organizations to streamline security operations in three key areas: threat and vulnerability management, incident response, and security operations automation.

72
Q

What is “DNS cache poisoning”?

A

Attackers can poison a DNS cache by tricking DNS resolvers into caching false information, with the result that the resolver sends the wrong IP address to clients, and users attempting to navigate to a website will be directed to the wrong place.

73
Q

What is the NetBios port for Name, and what kind of transmission?

A

139 TCP

74
Q

What is the NetBios port for Datagram, and what kind of transmission?

A

138 UDP

75
Q

What is the NetBios port for Name, and what kind of transmission?

A

139 TCP

76
Q

What is a “segmentation fault”?

A

It is an error that will typically stop a program from running, also called a denial of service. A denial of service is NOT just with websites.

This type of error is unlikely to cause a data breach or allow privilege escalation, and permission creep occurs as individuals get more permissions.

77
Q

What is “log aggregation”?

A

It is used to pull together logs from multiple sources and performing collection and initial analysis on log collectors can help centralize and handle large log volumes.

78
Q

What is a “fusion center” and what is the purpose?

A

The fusion centers represent a shared commitment between the federal government and the state and local governments who own and operate them.

79
Q

What is “domain hijacking”? Aka domain theft.

A

This occurs when the registration or other info for the domain is changed w/o the original registrant’s permission.

80
Q

What is “wardriving”?

A

This involves hackers gaining unauthorized access to wireless networks.

Wireless networks can most often be scanned from any smartphone. It is just a matter of finding networkings to try and brute force if needed.

81
Q

What is “war flying”?

A

War flying is the act of using an airplane and a wireless network detector to find wifi wireless network locations.

82
Q

What is “elicitation”?

A

This is the process of eliciting information through conversation to gather useful information.

83
Q

What is a “pharming attack”?

A

In a pharming attack, users aren’t tricked into navigating to a malicious website. Instead, the attacker steals data using malware background processes or automatically sends a user to a phishing website in their browser. Pharming is much more effective than phishing because it doesn’t require the user to click a link.

84
Q

What is “APT” and how is it performed?

A

An Advanced Persistant Threat is a significant threat are those of state actors or nation-state actors who often have greater resources and skills at hacking, thus making them a more significant threat.

85
Q

What is “prepending”?

A

Adding an expression or phrase to an email, subject line or headers to protect or fool users. It can also be used for adding data as part of an attack, or into a conversation to get targets thinking about what attacker wants them to think about.

86
Q

What is “pretexting”?

A

It is a social engineering technique where attackers use a reason that is intended to ne believable to the target for what they are doing.

87
Q

What is “SQL injection”?

A

This is an attempt to add SQL code to a web query to gain access to data.

88
Q

What is “PUP”?

A

A potentially unwanted program. Spyware and adware are common examples.

89
Q

What is a “worm”?

A

These are self-spreading malware that exploit vunerabilities to spread via a network.

90
Q

What is a “trojan”?

A

This is a piece of software pretending to legitimate software or paired with legitimate softwareto gain entry to a system or device.

91
Q

What is a “RAT”?

A

This is a remote access trojan, malware that gives the attacker remote access to the virtual machine.

92
Q

What is a “XSRF” or “CRSF”?

A

Cross-site request forgery, it sends forged requests to a website, supposedly from a trusted user

93
Q

What is “XSS”?

A

This is the injection of scriptsinto a website to exploit the users.

94
Q

What is a “buffer overflpw”?

A

This tries to put more data in a variable than a variable can hold.

95
Q

What is “pharming”?

A

This attempts to redirect traffic intended for a legitimate site to another maliscious site. Attackers usually do this by changing the local hosts file or by exploiting a trusted DNS server.

96
Q

What is “spinning an account”?

A

This is changing the password for an account, often because of a compromise or to prevent a user from logging back into it while preserving the accoubnt.

97
Q

What is “password spraying”?

A

This is a brute force attack which uses a smaller list of common passwords across many accounts to attempt to login. I.e. is a attack on everyone in the marketing department.

98
Q

What is a “EULA”?

A

End user licensing agreement. It is the contract that users sign when they use software.

99
Q

What is a “sniper”?

A

This is an enumeration test to enumerate and scan for vulnerabilities. Often used by bug bounty researchers and corporate security teams to find issues, patch defects, and manage environments.

100
Q

What is “spear phishing”?

A

Targeting a specific group of people.

101
Q

What is “a logic bomb”?

A

Malware performs its malicious activity when some condition is met.

102
Q

What is “XSS”?

A

Entering a script into text areas that other users will view.

103
Q

What is “clickjacking”?

A

“It is about tricking users into clicking the wrong thing.

104
Q

What is “log segregation”?

A

This pulls together logs from multiple sources, and performing and initial analysis on log collectors that can help centralize and handle large log volumes.

105
Q

What are “white teams?

A

These are judges and observers during cybersecurity exercises.

106
Q

What are “APIs”?

A

APIs are mechanisms that enable two software components to communicate with each other using a set of definitions and protocols.

107
Q

What is a “server-side request forgery”?

A

This is typically an attempt to get HTTP data passed through a website and will not include SQL injection. Ways to prevent SSRF include blocking sensitive hostnames, IP
addresses, URLs, and the use of whitelist-based input filters.

108
Q

What is an “unknown environment” box test?

A

This is called a black-box or zero-knowledge test because it does not provide information beyond the basic information needed to identify the target.

109
Q

What is a “known-environment” box test?

A

This is a white-test box that involves very complete information being given to the tester.

110
Q

What is a “pivot”?

A

A pivot occurs when you exploit one machine and use that as a basis to attack other systems. This can be done from internal and external sites.

111
Q

What is “shimming”?

A

This is when the attacker places some malware between an application and some other file and intercepts the communication to that file (usually to a library or system API).

112
Q

What is “refactoring”?

A

This is the process of changing names of variables, functions, and so forth in a program.

113
Q

What is an “SYN flood”?

A

This is when many SYN packets are sent without a full three-way handshake.

114
Q

What is a “rainbow table”?

A

It is a table to passwords on one side and hashes on another.

115
Q

What is a “pass-the-hash” utilized? When does it happen?

A

Atype of cybersecurity attack in which an adversary steals a “hashed” user credential and uses it to create a new user session on the same network.
These are usually based in Windows environments.

116
Q

Where does a SQL injection attack occur?

A

At the server level.

117
Q

What is a “CVE” list?

A

This is a Common Vulnerabilities and Exposures (CVE) list that has entries that describe and provide references to publically known cybersecurity vulnerabilities. A CVE feed will provide updated information about new vulnerabilities and a useful index number to cross reference with other services.

118
Q

What is a “birthday attack”?

A

This exploits the birthday problem in probability theory and relies on finding collisions between random attempts and the number of potential permutations of a solution.

These attacks are one method of attacking cryptographic hash functions. They are not a social engineering attack, a network denial-of-service attack, or a TCP/IP protocol attack.

119
Q

What is a “dictionary attack”?

A

This is a list of words that are believed to be likely passwords.

120
Q

What is “session hijacking”?

A

This is when an attacker takes over an authenticated session.

121
Q

What is a “downgrade attack”?

A

This attack seems to make a Transport Layer Security (TLS) connection use a weaker cipher version, thus allowing the attacker to more easily break the encryption and read the protected data.

122
Q

What is a “disassociation attack”?

A

This is when the attacker attempts to force the victim into disassociating from a resource, like a network connection creating a MITM potential scenario.

123
Q

What does phishing target usually?

A

This attack usually targets personal information and sensitive issues like credit card numbers and passwords.

124
Q

What is a “false flag”?

A

Then is when there is an attempt to transfer blame to another organization. This happens a lot in the military.

125
Q

What is “MAC flooding”?

A

This is an attempt to overflow a switch’s MAC table, causing the switch to send all traffic to all ports rather than to the port that a given MAC address is associated with. This is an attack that happens with older switches.

126
Q

What is a “race condition”?

A

A race condition is an undesirable situation that occurs when a device or system attempts to perform two or more operations at the same time, but because of the nature of the device or system, the operations must be done in the proper sequence to be done correctly.

127
Q

What is “spyware”?

A

It is malware that records user activities.

128
Q

What is a “Postgres server”?

A

This is a server with a database admin account only and does not have a password. It is very easy to crack.

129
Q

What is “vertical movement”?

A

This is when the attacker gains access to systems or accounts with a higher security or trust level.

130
Q

What is a “buffer overflow attack”?

A

This is when boundaries are not checked in a variable and the attacker tries to put in more data than the variable can hold.

131
Q

What is “consensus”?

A

This is aka social proof, a social engineering attack that leverages the fact that people are often willing to trust groups of other people.

132
Q

When do memory leaks happen?

A

When memory is allocated but not de-allocated.

133
Q

What are “fileless viruses”?

A

These are viruses that take advantage of PowerShell to perform actions once they have used a vulnerability in a browser or browser plug-in to inject themselves into system memory.

134
Q

What is “ARP poisoning”?

A

aka Address Resolution Protocol (ARP) spoofing, this is when an attacker sends malicious packets to the default gateway of a local area network, causing it to change the mappings it maintains between the hardware (MAC) addresses and IP addresses.

135
Q

What is “memory overflow”?

A

Nothing, it is not a term used.

136
Q

What are “memory leaks”?

A

This causes memory exhaustion or other issues over time as memory is not properly reclaimed. Leaks do not actually leak and they do not allow SQL injection.

137
Q

How are software updates of servers usually applied?

A

As firmware updates.

138
Q

What is “bluejacking”?

A

This sends unsolicited messages to Bluetooth devices.

139
Q

What is “war dialing”?

A

This is dialing numbers hoping a computer modem answers.

140
Q

What are “dictionary attacks”?

A

These are lists of common passwords as well as common substitutions to attempt to break into a system or service.

141
Q

What are “back-off algorithms”?

A

These lock out attackers after a small number of incorrect password attempts, which can slow or stop dictionary attacks and other brute-force password attacks.

142
Q

What are “water-holing” attacks?

A

These are attacks against target groups by focusing on commonly shared behaviors like visiting specific websites.

There are no such things as watercooler, phishing net, and phish pond attacks.

143
Q

Steps to harden a LDAP server?

A

Focuses on user input validation and filtering of output to ensure that an excessive amount of data is not being returned in queries. As with all services, LDAP should be one of the first to be secured.

144
Q

What is “certificate expiration tracking”?

A

This is used to ensure that website certificates are current, but it does not prevent URL redirection attacks.

Modern browsers display the full URL to prevent this.

145
Q

What are “directory traversal attacks”?

A

These attempt to exploit tools that can read directories and files by moving through the directory structure.

Adding common directory names and common filenames can allow attackers and penetration testers to read other files in accessible directories if they are not properly secured.

146
Q

What is the “US Trusted Foundry program”?

A

This is intended to prevent supply chain attacks by ensuring end-to-end supply security for important circuits and electronics.

147
Q

What are some sites of visualizations and aids for data gathered of real-time or near real-time events, collected by vendors and other organizations.

A

threatmap.com
fortiguard.com
threatmap.checkpoint.com

148
Q

What are “purple teams”?

A

These are a combination of red and blue teams intending to leverage the techniques of both sides to improve organizational security.

149
Q

What are “directory traversal attacks”?

A

These are attempts to exploit tools that can read directories and files by moving through the file structure.
I.e. reading.the config.txt file three layers above the working directory. Adding common directory or file names can allow attackers (or penetration testers) to read other files of directories not properly secured.

150
Q

What is “soar” and what does it do?

A

Security orchestration, automation, and response. Designated to integrate with a broader range of both internal and external applications.

151
Q

What Windows and Linux areas or files contain passwords?

A

Windows Security Account Manager (SAM) file and /etc/shadow file for Linux.

These are both common places for brute farce attacks.

152
Q

What is “SSL stripping”?

A

This requires attackers to pursuade victims to send traffic through them via HTTP while continuing to send HTTPS encrypted traffic to the legitimate server by pretending to be the victim.

It is not a brute force attack, a Trohan attack wpuld require malware, and a downgrade attack would try to move the encrypted session to a less secure encryption protocol.

153
Q

What is the “US Trusted Foundry” and what does it do?

A

It is intended to prevent supply chain attacks by ensuring end-to-end supply chain security to important circuits and electronics.

154
Q

Where are threatmaps found?

And what is the point?

A

threatmap.fortiguard.com or threatmap.checkpoint.com

These are visualizations of real-time or near real-time data gathered by vendors and other organizations that can help visualize major threats and aid in analysis of them.

155
Q

What is “bluesnarfing”?

A

It involves accessing data from a Bluetooth device when it is range.

156
Q

What is “bluejacking”?

A

This involves sending unsolicited messages to Bluetooth devices when they are in-range.

157
Q

What are the rules of engagement for a penetration test?

A

1) Type and scope of testing
2) client contact info
3) requirements for when the team should br notified
4) sensitive data handling requirements
5) details of regular meetings and reorts.

158
Q

What does the linux command “cron” do?

A

It starts a reverse shell and is often on port 8989.

159
Q

What is “proprietary or closed threat intelligence”?

A

This threat this is not openly available, OSINT, or open source threat intelligence.

160
Q

What is “maneuver,,” in relation to cyber-security?

A

The context of tgreat hunting, as how to think like a malicious user to help you identify potential indicators of compromise in your environment.

161
Q

What is a “SYN flood attrack”?

A

It is a resource exhaustion attack that uses up all available sessions it is aimed at.

162
Q

What is “pretexting”?

A

This is a type of social engineering that involves using a false motive and lying to obtain data.